会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • A VALVE CONSTRUCTION FOR DISPENSING LIQUID FROM A FLEXIBLE BAG OR THE LIKE
    • 用于从柔性袋或类似物分配液体的阀构造
    • WO2010144998A1
    • 2010-12-23
    • PCT/CA2010/000865
    • 2010-06-10
    • TRILLIUM WORLD WIDE GROUP INC.SENDEL, Barry
    • SENDEL, Barry
    • B67D3/00A61M39/22B65D30/24B67B7/86B67C9/00A61J1/10
    • F16K7/06
    • A valve construction for dispensing liquid from a flexible bag, comprising an elongated hollow valve body with an inwardly tapered head portion on an inner end thereof having apertures in communication with the hollow interior of the valve body, a narrow tip at an inner end of the head portion and an enlarged annular lip facing outwardly on the outer end of the head portion. A locking member is movably mounted on the valve body between a first unlocked position where it is spaced outwardly from the annular lip on the head portion and a second locked position wherein it is in engagement with the annular lip. The valve body can be mounted on a flexible bag by puncturing the bag with the narrow tip of the head portion until surrounding bag material moves over the head portion into engagement with the enlarged annular lip of the head portion, and moving the locking member toward the second locked position wherein it engages the surrounding bag material and compresses it between the locking member and the annular lip to enable liquid within the bag to flow through the apertures in the head portion into the interior of the valve body and to prevent leakage of the liquid between the locking member and the annular lip.
    • 一种用于从柔性袋分配液体的阀结构,包括细长的中空阀体,其内端具有向内锥形的头部,其具有与阀体的中空内部连通的孔, 头部和在头部的外端面向外的扩大的环形唇缘。 锁定构件可移动地安装在阀体上的第一解锁位置之间,其与头部部分上的环形唇缘向外间隔开,而第二锁定位置与环形唇缘接合。 阀体可以通过用头部的窄尖端刺穿袋子而安装在柔性袋上,直到周围的袋材料在头部上移动以与头部的扩大的环形唇缘接合,并且使锁定构件朝向 第二锁定位置,其中其接合周围的袋材料并将其压缩在锁定构件和环形唇缘之间,以使袋内的液体能够流过头部部分中的孔进入阀体的内部,并且防止液体泄漏 在锁定构件和环形唇缘之间。
    • 4. 发明申请
    • REDUCING BUILD UP OF CROP RESIDUE ON SHANKS
    • 减少在山西建立作物残留
    • WO2010118502A1
    • 2010-10-21
    • PCT/CA2010/000449
    • 2010-03-26
    • DILLON, Peter
    • DILLON, Peter
    • A01B35/28A01B49/06
    • A01C7/006A01B19/10A01C5/062
    • A residue clearing apparatus for a shank of an agricultural implement includes a spoked wheel adapted for attachment to the implement such that the spoked wheel rotates about a wheel axis oriented substantially horizontal and perpendicular to an operating travel direction of the implement and forward of the shank. A drive is operative to rotate the spoked wheel. The spoked wheel is oriented such that ends of spokes of the spoked wheel pass above the ground forward of the shank, and such that the ends of the spokes of the spoked wheel pass adjacent to a front face of the shank. The spokes may be resiliently or pivotally mounted to the wheel.
    • 用于农具的柄的残余物清理装置包括适于附接到工具的发条轮,使得发条轮围绕基本上水平且垂直于工具的操作行进方向并且向前的柄的轮轴旋转。 驱动器可操作以旋转辐条轮。 辐条轮被定向成使得辐条轮的辐条的端部在柄的前方通过地面,并且使得辐条轮的辐条的端部相邻于柄的前面。 轮辐可以弹性地或可枢转地安装在车轮上。
    • 6. 发明申请
    • OFFSET GUARD BOLT ATTACHMENT SYSTEM
    • OFFSET GUARD螺栓连接系统
    • WO2010015083A1
    • 2010-02-11
    • PCT/CA2009/001100
    • 2009-08-07
    • DIETRICH, Dave
    • DIETRICH, Dave
    • A01D75/00A01D34/78A01D47/00A01D65/00
    • A01D34/18
    • A guard finger attachment apparatus for attaching a crop accessory to a cutting header where guard bolts attaching guards to the header are offset from guard fingers of the guards where the crop accessory is adapted for engagement with a header attachment member and a guard finger when the header attachment member is aligned with the guard finger. The apparatus includes a plate attachable to the header by guard bolts, and header engagement members attached to the plate and configured such that when the plate is attached to the guard bolts, the header engagement members are aligned with corresponding guard fingers.
    • 一种用于将作物附件附接到切割头的防护指附接装置,其中将防护件附接到头部的防护螺栓偏离卫兵的防护指状物,其中作物附件适于与头部附接构件和防护手指接合,当标题 附着构件与防护手指对准。 该装置包括通过防护螺栓可附接到集管的板,以及附接到板的集管接合构件,并且构造成使得当板被附接到保护螺栓时,头部接合构件与相应的防护指状物对准。
    • 8. 发明申请
    • MAKING PYLONS AND APPARATUS FOR HANDLING
    • 制作ING ING。。。。。。。。。。。。
    • WO2008109983A1
    • 2008-09-18
    • PCT/CA2008/000401
    • 2008-02-26
    • ASB Manufacturing Inc.BEATTIE, Andy
    • BEATTIE, Andy
    • E01F9/014E01F9/012
    • E01F9/70A63C19/062E01F9/654E01F9/688E01F9/692
    • A pylon handling system includes stackable pylons with a top defining a horizontal engagement hole with a rigid rim, and a pylon handling apparatus. The pylons are configured to be stacked with a lower pylon nested inside an adjacent upper pylon such that a separation space is present between the rigid rims of the upper and lower pylons. The pylon handling apparatus is configured such that an operator holding the handle can insert the pylon engagement mechanism through the engagement hole in a first pylon to engage the first pylon on the pylon handling apparatus, and then insert the pylon engagement mechanism through the engagement hole in a second pylon to engage the second pylon on the pylon handling apparatus under the first pylon. The operator can manipulate the trigger to release the second pylon from the pylon engagement mechanism while retaining the first pylon on the pylon handling apparatus.
    • 塔架处理系统包括具有顶部的可堆叠式塔架,其顶部限定具有刚性边缘的水平接合孔以及塔架处理装置。 塔架构造成与嵌套在相邻上部塔架内的下部塔架堆叠,使得在上部和下部塔架的刚性边缘之间存在分隔空间。 托架处理装置被构造成使得保持手柄的操作者能够通过第一塔架中的接合孔插入挂架接合机构,以将托架处理装置上的第一塔架接合,然后通过接合孔插入托架接合机构 第二个吊架,用于将第二个吊架与第一个吊架下的挂架处理装置接合。 操作者可以操纵触发器,以将第一塔架从托架接合机构释放,同时将第一塔架保持在塔架处理装置上。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR SCORING ELECTRONIC DOCUMENTS
    • 评估电子文件的方法和装置
    • WO2008074150A1
    • 2008-06-26
    • PCT/CA2007/002330
    • 2007-12-20
    • MA, Gary ManchoirMA, Owen Man CheongUY, Victor David
    • UY, Victor David
    • G06F17/00G06F17/30
    • G06F17/3053G06F17/30011G06F17/30554G06F17/30864G06F17/30867
    • A method, apparatus and data structure is provided to determine a score for an electronic document, such as a webpage, image, audio recording, video recording or other electronic content, to aid in the ranking and retrieval of the electronic document. The score for an electronic document is based on weighted subjective user ratings of the electronic document by members of a member set. Weight factors are assigned to the members of the member set who then rate the electronic document. The score is determined for the electronic document based on the ratings of the electronic document by the members in the member set where each member's rating is weighted by a weight factor specific for the member who has provided the rating. The weight factor for a member is based on ratings assigned to that member by other members in the member set.
    • 提供了一种方法,装置和数据结构来确定诸如网页,图像,音频记录,视频记录或其他电子内容的电子文档的分数,以帮助电子文档的排序和检索。 电子文件的分数基于成员集合的成员的电子文档的加权主观用户评级。 权重因子分配给成员集合的成员,然后对电子文档进行评分。 根据电子文档的评分,该成绩根据成员集中的成员设置的每个成员的评分被加权的成员的权重因子加权,该成员的评分由该成员组成。 成员的权重系数是根据成员集中其他成员分配给该成员的评级。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR ENCRYPTION AND PASS-THROUGH HANDLING OF CONFIDENTIAL INFORMATION IN SOFTWARE APPLICATIONS
    • 在软件应用中加密和通过处理机密信息的方法和装置
    • WO2007147230A1
    • 2007-12-27
    • PCT/CA2007/000939
    • 2007-05-29
    • MCCANN, Daniel
    • MCCANN, Daniel
    • H04L9/00H04L12/54H04L9/28
    • H04L9/3244H04L9/3242H04L2209/20
    • Methods and apparatus for securely transmitting sensitive information to a remote device at the request of an application program are provided. The application program generates a request to a secure channel provider to make a transmission to a remote device. A first message is passed from the from the application program to the secure channel provider containing insertion point codes indicating locations within the first message where the sensitive information should be inserted. Sensitive information is obtained from a source outside of the application program and the sensitive information is inserted into the first message at the locations in the first message indicated by the insertion point codes to form a second message containing the sensitive information. The second message is encrypted and this encrypted message is transmitted to the remote device. The sensitive information is unaccessed by the application program during the execution of the method.
    • 提供了在应用程序的请求下将敏感信息安全地发送到远程设备的方法和装置。 应用程序生成对安全信道提供商的请求以向远程设备进行传输。 第一个消息从应用程序传递到安全通道提供程序,该安全通道提供程序包含插入点代码,指示第一个消息中应插入敏感信息的位置。 从应用程序之外的源获得敏感信息,并且将敏感信息插入到由插入点代码指示的第一消息中的位置处的第一消息中,以形成包含敏感信息的第二消息。 第二个消息被加密,并且该加密的消息被发送到远程设备。 在执行该方法期间,应用程序不敏感的信息。